AES Presentation
AES Presentation
Submitted BY
Id-18701013
Id-18701015
Id-18701019
Id-18701021
Id-18701029
Department
Computer Science & Engineering
Advanced Encryption Standard (AES) July 1, 2022 1 / 28
Introduction
University of Chittagong
The more popular and widely adopted symmetric encryption algorithm likely to
be encountered nowadays is the Advanced Encryption Standard (AES). AES is
an iterative rather than Feistel cipher. It is based on ‘substitution–permutation
network’. It comprises of a series of linked operations, some of which involve
replacing inputs by specific outputs (substitutions) and others involve shuffling
bits around (permutations).
AES is an iterative rather than Feistel cipher. AES performs all its
computations on bytes rather than bits. Hence, AES treats the 128 bits of a
plaintext block as 16 bytes. These 16 bytes are arranged in four columns and
four rows for processing as a matrix .
Unlike DES, the number of rounds in AES is variable and depends on the
length of the key. AES uses 10 rounds for 128-bit keys, 12 rounds for 192-bit
keys and 14 rounds for 256-bit keys. Each of these rounds uses a different
128-bit round key, which is calculated from the original AES key.
b0 b1 b2 b3 b0 b1 b2 b3
b4 b5 b6 B7 b5 b6 b7 b4
c0 2 3 1 1 b0
c1 1 2 3 1 b1
=
c2 1 1 2 3 b2
c3 3 1 1 2 b3
Now the resultant output of the previous stage is XOR-ed with the
corresponding round key. Here, the 16 bytes is not considered as a grid
but just as 128 bits of data.
PlainText
SubBytes SubBytes
Cipher Text
ShiftRows
Roundi Last Round SubBytes
MixColumns
AddRoundKey
AddRoundKey
CipherKey